You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

185 lines
8.1 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_BASE64_H
  57. #define OPENSSL_HEADER_BASE64_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* base64 functions.
  63. *
  64. * For historical reasons, these functions have the EVP_ prefix but just do
  65. * base64 encoding and decoding. */
  66. /* Encoding */
  67. /* EVP_EncodeBlock encodes |src_len| bytes from |src| and writes the
  68. * result to |dst| with a trailing NUL. It returns the number of bytes
  69. * written, not including this trailing NUL. */
  70. OPENSSL_EXPORT size_t EVP_EncodeBlock(uint8_t *dst, const uint8_t *src,
  71. size_t src_len);
  72. /* EVP_EncodedLength sets |*out_len| to the number of bytes that will be needed
  73. * to call |EVP_EncodeBlock| on an input of length |len|. This includes the
  74. * final NUL that |EVP_EncodeBlock| writes. It returns one on success or zero
  75. * on error. */
  76. OPENSSL_EXPORT int EVP_EncodedLength(size_t *out_len, size_t len);
  77. /* Decoding */
  78. /* EVP_DecodedLength sets |*out_len| to the maximum number of bytes
  79. * that will be needed to call |EVP_DecodeBase64| on an input of
  80. * length |len|. */
  81. OPENSSL_EXPORT int EVP_DecodedLength(size_t *out_len, size_t len);
  82. /* EVP_DecodeBase64 decodes |in_len| bytes from base64 and writes
  83. * |*out_len| bytes to |out|. |max_out| is the size of the output
  84. * buffer. If it is not enough for the maximum output size, the
  85. * operation fails. */
  86. OPENSSL_EXPORT int EVP_DecodeBase64(uint8_t *out, size_t *out_len,
  87. size_t max_out, const uint8_t *in,
  88. size_t in_len);
  89. /* Deprecated functions.
  90. *
  91. * OpenSSL provides a streaming base64 implementation, however its behavior is
  92. * very specific to PEM. It is also very lenient of invalid input. Use of any of
  93. * these functions is thus deprecated.
  94. *
  95. * TODO(davidben): Import upstream's rewrite that rejects the invalid input. */
  96. /* EVP_EncodeInit initialises |*ctx|, which is typically stack
  97. * allocated, for an encoding operation.
  98. *
  99. * NOTE: The encoding operation breaks its output with newlines every
  100. * 64 characters of output (48 characters of input). Use
  101. * EVP_EncodeBlock to encode raw base64. */
  102. OPENSSL_EXPORT void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
  103. /* EVP_EncodeUpdate encodes |in_len| bytes from |in| and writes an encoded
  104. * version of them to |out| and sets |*out_len| to the number of bytes written.
  105. * Some state may be contained in |ctx| so |EVP_EncodeFinal| must be used to
  106. * flush it before using the encoded data. */
  107. OPENSSL_EXPORT void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out,
  108. int *out_len, const uint8_t *in,
  109. size_t in_len);
  110. /* EVP_EncodeFinal flushes any remaining output bytes from |ctx| to |out| and
  111. * sets |*out_len| to the number of bytes written. */
  112. OPENSSL_EXPORT void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out,
  113. int *out_len);
  114. /* EVP_DecodeInit initialises |*ctx|, which is typically stack allocated, for
  115. * a decoding operation.
  116. *
  117. * TODO(davidben): This isn't a straight-up base64 decode either. Document
  118. * and/or fix exactly what's going on here; maximum line length and such. */
  119. OPENSSL_EXPORT void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
  120. /* EVP_DecodeUpdate decodes |in_len| bytes from |in| and writes the decoded
  121. * data to |out| and sets |*out_len| to the number of bytes written. Some state
  122. * may be contained in |ctx| so |EVP_DecodeFinal| must be used to flush it
  123. * before using the encoded data.
  124. *
  125. * It returns -1 on error, one if a full line of input was processed and zero
  126. * if the line was short (i.e. it was the last line). */
  127. OPENSSL_EXPORT int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out,
  128. int *out_len, const uint8_t *in,
  129. size_t in_len);
  130. /* EVP_DecodeFinal flushes any remaining output bytes from |ctx| to |out| and
  131. * sets |*out_len| to the number of bytes written. It returns one on success
  132. * and minus one on error. */
  133. OPENSSL_EXPORT int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out,
  134. int *out_len);
  135. /* EVP_DecodeBlock encodes |src_len| bytes from |src| and writes the result to
  136. * |dst|. It returns the number of bytes written or -1 on error.
  137. *
  138. * WARNING: EVP_DecodeBlock's return value does not take padding into
  139. * account. It also strips leading whitespace and trailing
  140. * whitespace. */
  141. OPENSSL_EXPORT int EVP_DecodeBlock(uint8_t *dst, const uint8_t *src,
  142. size_t src_len);
  143. struct evp_encode_ctx_st {
  144. unsigned num; /* number saved in a partial encode/decode */
  145. unsigned length; /* The length is either the output line length
  146. * (in input bytes) or the shortest input line
  147. * length that is ok. Once decoding begins,
  148. * the length is adjusted up each time a longer
  149. * line is decoded */
  150. uint8_t enc_data[80]; /* data to encode */
  151. unsigned line_num; /* number read on current line */
  152. int expect_nl;
  153. };
  154. #if defined(__cplusplus)
  155. } /* extern C */
  156. #endif
  157. #endif /* OPENSSL_HEADER_BASE64_H */